Simer,

...to my knowledge, you don't have to do exactly what the ISP says to do in
regards to your IP Addressing schema.... they'll never know the difference!
(Now watch someone disprove my limited experience :) )

You can mimic the same configuration as far as your IP addressing goes with
the new ISP, or you could use the second Ethernet port as your private net,
and do a IP Unnumbered Ethernet0 on the Serial interface connected to the
ISP and put the public IP address on the Ethernet0.

One question- Are they also assigning you a small block of addresses for you
to use at your leisure?!?!  I.E., They assign you 162.16.34.94/30 for the
P-t-P ISP Connection, and X.X.X.X/27 for your own use in assigning hosts to
be reachable from the net via static NAT or static assignment of the public
address on the host itself??

If this were the case, you would assign the ISP P-t-P IP address/30 to the
Serial, public-assigned block to the Ethernet0 and your Private address
block to Ethernet1.


HTHs,
Mark
-----Original Message-----
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]On Behalf Of
Mayo, Simer
Sent: Friday, April 19, 2002 11:19 AM
To: [EMAIL PROTECTED]
Subject: PPP on 2514 [7:41973]


I'm trying to configure PPP on a 2514 router. The ISP wants me to use a
public IP address on both e0 and s0. The previous ISP had frame-relay and I
was using private IP addresses for e0 and NAT overloading.

I want to configure extended NAT on the router but not sure how i can do
this if i'm using public IP addresses for both e0 and s0. The internal
network is on private IP addresses and configuring a firewall behind the
router is not in the budget.

New config: (From the ISP)
interface Serial0
 ip address 162.16.34.94 255.255.255.252
 encap hdlc <---default
interface FastEthernet0
 ip address 164.65.13.89 255.255.255.252
ip route 0.0.0.0 0.0.0.0 162.16.34.93

Old config: (with the previous ISP)
interface s0
 ip address 167.129.130.198 255.255.255.252
 encap frame-relay ietf
 ip nat outside
interface e0
 ip address 192.168.1.1 255.255.255.0
 ip nat inside

ip nat pool Mypool 167.129.130.198 167.129.130.198 netmask 255.255.255.252
ip nat inside source list 100 pool MyPool overload
access-list 100 permit ....


Thanks for your help.

Simer




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=41982&t=41973
--------------------------------------------------
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to